Miggo Logo

CVE-2016-4879: CSRF in baserCMS 3.0.10 and earlier

8.8

CVSS Score
3.1

Basic Information

EPSS Score
0.31996%
Published
5/13/2022
Updated
7/7/2023
KEV Status
No
Technology
TechnologyPHP

Technical Details

CVSS Vector
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Package NameEcosystemVulnerable VersionsFirst Patched Version
baserproject/basercmscomposer<= 3.0.10

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability specifically affects the Mail plugin's administrative interface. CSRF vulnerabilities typically manifest in state-changing controller actions that lack anti-CSRF token validation. While exact code isn't available, the pattern matches: 1) Administrative endpoints are high-value CSRF targets 2) The Mail plugin's admin functions would handle sensitive operations 3) MVC frameworks like CakePHP (which baserCMS uses) require explicit CSRF protection 4) The CWE-352 classification confirms this is a missing request validation issue. The 'admin_*' convention is common in CakePHP controllers for administrative endpoints.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

*ross-sit* r*qu*st *or**ry (*SR*) vuln*r**ility in **s*r*MS plu*in M*il v*rsion *.*.** *n* **rli*r *llows r*mot* *tt**k*rs to *ij**k t** *ut**nti**tion o* **ministr*tors vi* unsp**i*i** v**tors.

Reasoning

T** vuln*r**ility sp**i*i**lly *****ts t** M*il plu*in's **ministr*tiv* int*r****. *SR* vuln*r**iliti*s typi**lly m*ni**st in st*t*-***n*in* *ontroll*r **tions t**t l**k *nti-*SR* tok*n v*li**tion. W*il* *x**t *o** isn't *v*il**l*, t** p*tt*rn m*t***